aboutsummaryrefslogtreecommitdiff
path: root/tests
diff options
context:
space:
mode:
authorRob Austein <sra@hactrn.net>2015-08-27 12:39:55 -0400
committerRob Austein <sra@hactrn.net>2015-08-27 12:39:55 -0400
commit55116cc564649433cf4a8515d4a37cbf00dd6199 (patch)
tree89fd7c823e0c7d2ec5df884e9b8c4984ca0fc262 /tests
parent1f8a59754c75af9b87e98c19dfc81fa4cc069555 (diff)
Add point validation check to hal_ecdsa_verify(). Update README.md
and code comments.
Diffstat (limited to 'tests')
-rw-r--r--tests/test-ecdsa.c9
-rw-r--r--tests/test-ecdsa.py2
2 files changed, 1 insertions, 10 deletions
diff --git a/tests/test-ecdsa.c b/tests/test-ecdsa.c
index c4cf25f..d57b440 100644
--- a/tests/test-ecdsa.c
+++ b/tests/test-ecdsa.c
@@ -57,15 +57,6 @@
#include "test-ecdsa.h"
-/*
- * Supplied test vectors don't use ASN.1 encoding. Don't want to
- * trust our own ASN.1 code for this (it's one of the things we're
- * testing) so use Python pyasn1 or ecdsa.der code to build what we
- * need and supply them as test vector data too. This is probably
- * also the right way to test our encoding and decoding of private
- * keys too.
- */
-
#if HAL_ECDSA_DEBUG_ONLY_STATIC_TEST_VECTOR_RANDOM
/*
diff --git a/tests/test-ecdsa.py b/tests/test-ecdsa.py
index a52f85b..1ecfef9 100644
--- a/tests/test-ecdsa.py
+++ b/tests/test-ecdsa.py
@@ -60,7 +60,7 @@ def long_to_bytes(l):
def bytes_to_bits(b):
#
# This, on the other hand, is not just plain nasty, this is fancy nasty.
- # This is nasty with rasins in it.
+ # This is nasty with raisins in it.
#
bits = bin(long(b.encode("hex"), 16))[2:]
if len(bits) % 8: